EP1331539B1 - Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen - Google Patents

Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen Download PDF

Info

Publication number
EP1331539B1
EP1331539B1 EP02100727.3A EP02100727A EP1331539B1 EP 1331539 B1 EP1331539 B1 EP 1331539B1 EP 02100727 A EP02100727 A EP 02100727A EP 1331539 B1 EP1331539 B1 EP 1331539B1
Authority
EP
European Patent Office
Prior art keywords
secure
instruction
activation sequence
security
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP02100727.3A
Other languages
English (en)
French (fr)
Other versions
EP1331539A2 (de
EP1331539A3 (de
Inventor
Franck Dahan
Christian Roussel
Alain Bruno Chateau
Peter Harry Cumming
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Texas Instruments France SAS
Texas Instruments Inc
Original Assignee
Texas Instruments France SAS
Texas Instruments Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Texas Instruments France SAS, Texas Instruments Inc filed Critical Texas Instruments France SAS
Priority to EP02100727.3A priority Critical patent/EP1331539B1/de
Priority to US10/256,642 priority patent/US7890753B2/en
Priority to US10/256,596 priority patent/US7120771B2/en
Priority to US10/256,523 priority patent/US7237081B2/en
Priority to EP02292912.9A priority patent/EP1329787B1/de
Priority to US10/322,893 priority patent/US8479022B2/en
Publication of EP1331539A2 publication Critical patent/EP1331539A2/de
Priority to JP2003419725A priority patent/JP2004199693A/ja
Publication of EP1331539A3 publication Critical patent/EP1331539A3/de
Application granted granted Critical
Publication of EP1331539B1 publication Critical patent/EP1331539B1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/3004Arrangements for executing specific machine instructions to perform operations on memory
    • G06F9/30047Prefetch instructions; cache control instructions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline, look ahead
    • G06F9/3802Instruction prefetching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Memory System Of A Hierarchy Structure (AREA)

Claims (13)

  1. Ein Verfahren zum Betrieben eines digitalen Systems mit einem Mechanismus für eine CPU (200) mit einem Befehlsausführungspipeline, um ein Sicherbetriebsmodus umzuschalten, welches Verfahren aus den folgenden Schritten besteht:
    das Springen in einer Einsprungsadresse (410) bei einer besonderen Adresse in einem Befehlsspeicher (311);
    die Ausführung einer Aktivierungssequenz (413) von Befehlen mit Anfang beim Einsprungsadresse (410);
    die Überwachung von vorbestimmten Signalen (330) innerhalb des Systems, und die Erkennung eines bestimmten Musters in den Signalen, die beim Ausführung der Aktivierungssequenz (413) erzeugt werden;
    und
    die Durchsetzung eines Sicherheitssignals (302) und das Umschalten des Sicherbetriebsmodus beim Erkennen des vordefinierten Musters.
  2. Das Verfahren nach Anspruch 1, wobei die CPU (200) einen Befehlscache (204) hat, und dazu bestehend aus dem Schritt von keinem Umschalten des Sicherbetriebsmodus, wenn die Aktivierungssequenz (413) mit Anfang bei einer Einsprungsadresse (410) in einem Befehlscache ausgeführt wird.
  3. Das Verfahren nach Anspruch 1, wobei der letzte nicht-vertrauenswürdig Befehl bevor die Ausführung der Aktivierungssequenz (413) entweder ein JUMP zur Einsprungsadresse-Befehl (410) oder ein bekannter Befehl ist.
  4. Das Verfahren nach jenen vorhergehenden Ansprüchen, wobei die Aktivierungssequenz (413) der Befehle länger als die Länge des Befehlsausführungspipelines der CPU (200).
  5. Das Verfahren nach jenen vorhergehenden Ansprüchen, wobei die CPU (200) einen Befehlscache (204) hat und wobei die Aktivierungssequenz (413) einen Befehlscache-Flush-Befehl einschließt, damit mindestens n-Befehle der Aktivierungssequenz (413) bevor die Entleerung des Befehlscaches (204) ausgeführt werden, wobei n die Befehlspipeline-Länge ist.
  6. Das Verfahren nach jenen vorhergehenden Ansprüchen, wobei die CPU (200) einen Befehlscache (204) hat, und wobei die Aktivierungssequenz (413) einen Befehlscache-Deaktivierungsbefehl einschließt, damit mindestens die Befehle der Aktivierungssequenz (413) bevor die Deaktivierung des Befehlscaches ausgeführt werden, wobei n die Befehlspipeline-Länge ist.
  7. Das Verfahren nach Ansprüchen 5 oder 6, wobei der Flush-Befehl oder Deaktivierungsbefehl in der Aktivierungssequenz (413) befindet, damit seine Adresse der Position-P in einer Linie des Befehlscaches (204) entspricht, wobei die Distanz zwischen p und dem letzten Befehl einer Linie in dem Befehlscache (204) dem Rang der Ausführungsstufe in dem CPU-Pipeline entspricht.
  8. Das Verfahren nach jenen vorhergehenden Ansprüchen, wobei der letzte Befehl der Aktivierungssequenz (413) einen Verzweigungsbefehl ist, und wobei alle anderen Befehle in der Aktivierungssequenz (413) NOP-Befehle außer eines Cache-Flush-Befehls (710) oder eines Cachedeaktivierungsbefehls sind.
  9. Das Verfahren nach jenen vorhergehenden Ansprüchen, wobei der Schritt der Schritten sind:
    die Überwachung eines Sets von einem oder mehreren Zustandssignalen (325, 327, 331, 333), die durch die CPU und das System während jedes Zugriffs der Aktivierungssequenz (413) geliefert werden;
    das Abbrechen der Aktivierungssequenz (413), wenn die Zustandssignale (325, 327, 331, 333) zeigen, dass jener der Aktivierungssequenzzugriffe keinen Befehls-Fetch-Zugriff ist.
  10. Das Verfahren nach Anspruch 9, dazu bestehend aus den Schritt von:
    dem Abbrechen der Aktivierungssequenz (413), wenn die Zustandssignale (333) zeigen, dass ein Datenzugriff während der Ausführung der Aktivierungssequenz (413) ausgeführt wird.
  11. Das Verfahren nach Ansprüchen 9 - 10, dazu bestehend aus dem Schritt von dem Abbrechen der Aktivierungssequenz (413), wenn die Zustandssignale (325) zeigen, dass die Störungen nicht verhindert sind, oder wenn die Zustandssignale (331) zeigen, dass jener der Aktivierungssequenzzugriffe im Cache speichbar ist, oder wenn die Zustandssignale zeigen, dass eine vorbestimmte Synchronisationssequenz während der Ausführung der Aktivierungssequenz (413) nicht gefolgt wird.
  12. Das Verfahren nach jenen vorhergehenden Ansprüchen dazu bestehend aus den Schritten von:
    der Festlegung (502) eines Betriebsmodus nach vordefiniertem Sicherheitskriterium durch das Aufrufen eines OS-Task-Manager bevor Springen zur Einsprungsadresse (410);
    nach dem Eintritt des Sicherbetriebsmodus (620), die Festlegung (526) einer Umgebung, die für Sichercode-Ausführung durch die Ausführung einer Vielzahl von Befehlen (414) von einem sicheren Nur-Lese-Speicher (310) geeignet ist;
    der Ausführung (528) einer sicheren Routine (416) von dem sicheren Nur-Lese-Speicher (310);
    dem Realisieren einer Ausgangssequenz (418) von dem sicheren Nur-Lese-Speicher (310);
    dem Springen (530) zu einem Ausgangspunkt in einem veröffentlichen Nur-Lese-Speicher (311).
  13. Ein digitales System, bestehend aus:
    einer CPU (200) mit einem Befehlsausführungs-Pipeline;
    einem veröffentlichen Nur-Lese-Speicher (311), der mit einem Befehls-Bus (330) der CPU (200) zum Halten von unsicheren Befehlen verbunden ist, der veröffentliche Nur-Lese-Speicher (311) seiend immer durch die CPU (200) zugriffbar;
    einem sicheren Nur-Lese-Speicher (310), der mit dem Befehls-Bus (330) der CPU (200) zum Halten von sicheren Befehlen verbunden ist, der sichere Nur-Lese-Speicher (310) seiend zugriffbar nur wenn ein Sicherheitssignal festgelegt wird;
    einer Sicherheits-Zustands-Maschine (300) verbunden mit der CPU (200) zur Überwachung eines Sets von Zustandssignalen (325, 327, 331, 333) und verbunden mit dem Befehls-Adresse-Bus (300) zur Überwachung der Befehls-Adresse-Signale, die Sicherheitszustandsmaschine (300) habend einen Ausgang zur Festlegung des Sicherheitssignals (302), wenn ein Sicherbetriebsmodus festgelegt wird;
    einer Sicherheitsressource (310, 312, 316a, 316b) verbunden mit der CPU (200), dass durch die CPU zugriffbar ist, nur wenn das Sicherheitssignal (302) durchgesetzt ist; und
    wobei die Sicherheitszustandsmaschine (300) betriebsfähig ist, die vorbestimmten Signale innerhalb des Systems überzuwachen, um einen vordefinierten Muster in den Signalen zu erkennen, welche Signale beim Ausführen der Aktivierungssequenz von Befehlen (413) in einem veröffentlichen Nur-Lese-Speicher (311) erzeugt werden, und um ein Sicherheitssignal (302) festzulegen und das Sicherbetriebsmodus beim Erkennen des jeweiligen vordefinierten Musters einzugehen.
EP02100727.3A 2002-01-16 2002-06-20 Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen Expired - Lifetime EP1331539B1 (de)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP02100727.3A EP1331539B1 (de) 2002-01-16 2002-06-20 Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen
US10/256,596 US7120771B2 (en) 2002-01-16 2002-09-27 Secure mode for processors supporting MMU
US10/256,523 US7237081B2 (en) 2002-01-16 2002-09-27 Secure mode for processors supporting interrupts
US10/256,642 US7890753B2 (en) 2002-01-16 2002-09-27 Secure mode for processors supporting MMU and interrupts
EP02292912.9A EP1329787B1 (de) 2002-01-16 2002-11-25 Anzeige des sicheren Moduses für intelligente Telefone und persönliche digitale Assistenten
US10/322,893 US8479022B2 (en) 2002-01-16 2002-12-18 Secure mode indicator for smart phone or PDA
JP2003419725A JP2004199693A (ja) 2002-01-16 2003-12-17 高度機能電話または携帯情報端末用機密保護モード指示器

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP02290115 2002-01-16
EP02290115 2002-01-16
EP02100727.3A EP1331539B1 (de) 2002-01-16 2002-06-20 Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen

Publications (3)

Publication Number Publication Date
EP1331539A2 EP1331539A2 (de) 2003-07-30
EP1331539A3 EP1331539A3 (de) 2008-10-22
EP1331539B1 true EP1331539B1 (de) 2016-09-28

Family

ID=26077607

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02100727.3A Expired - Lifetime EP1331539B1 (de) 2002-01-16 2002-06-20 Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen

Country Status (2)

Country Link
US (3) US7237081B2 (de)
EP (1) EP1331539B1 (de)

Families Citing this family (178)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7130951B1 (en) * 2002-04-18 2006-10-31 Advanced Micro Devices, Inc. Method for selectively disabling interrupts on a secure execution mode-capable processor
US7165135B1 (en) * 2002-04-18 2007-01-16 Advanced Micro Devices, Inc. Method and apparatus for controlling interrupts in a secure execution mode-capable processor
US20030226014A1 (en) * 2002-05-31 2003-12-04 Schmidt Rodney W. Trusted client utilizing security kernel under secure execution mode
US7149862B2 (en) * 2002-11-18 2006-12-12 Arm Limited Access control in a data processing apparatus
JP4423206B2 (ja) * 2002-11-18 2010-03-03 エイアールエム リミテッド 安全モードと非安全モードとを切り換えるプロセッサ
JP4220476B2 (ja) * 2002-11-18 2009-02-04 エイアールエム リミテッド 安全ドメインおよび非安全ドメインを有するシステム内での仮想−物理メモリアドレスマッピング
US7117284B2 (en) * 2002-11-18 2006-10-03 Arm Limited Vectored interrupt control within a system having a secure domain and a non-secure domain
DE60304602T2 (de) * 2002-11-18 2006-12-28 Arm Ltd., Cherry Hinton Ausnahmearten innerhalb eines sicheren verarbeitungssystems
US6996735B2 (en) * 2002-11-22 2006-02-07 Texas Instruments Incorporated Apparatus for alignment of data collected from multiple pipe stages with heterogeneous retention policies in an unprotected pipeline
US7603704B2 (en) * 2002-12-19 2009-10-13 Massachusetts Institute Of Technology Secure execution of a computer program using a code cache
US7594111B2 (en) * 2002-12-19 2009-09-22 Massachusetts Institute Of Technology Secure execution of a computer program
US6976148B2 (en) * 2003-01-09 2005-12-13 International Business Machines Corporation Acceleration of input/output (I/O) communication through improved address translation
US7047320B2 (en) * 2003-01-09 2006-05-16 International Business Machines Corporation Data processing system providing hardware acceleration of input/output (I/O) communication
DE10315638A1 (de) * 2003-04-04 2004-10-28 Infineon Technologies Ag Programmgesteuerte Einheit
DE10315726A1 (de) * 2003-04-04 2004-11-04 Infineon Technologies Ag Programmgesteuerte Einheit
DE10315637A1 (de) * 2003-04-04 2004-10-28 Infineon Technologies Ag Programmgesteuerte Einheit
DE10315727A1 (de) * 2003-04-04 2004-10-28 Infineon Technologies Ag Programmgesteuerte Einheit
US8838950B2 (en) * 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
US7248069B2 (en) * 2003-08-11 2007-07-24 Freescale Semiconductor, Inc. Method and apparatus for providing security for debug circuitry
EP3798874A1 (de) 2003-08-26 2021-03-31 Panasonic Intellectual Property Corporation of America Programmausführungsvorrichtung
US7836450B2 (en) * 2003-08-28 2010-11-16 Mips Technologies, Inc. Symmetric multiprocessor operating system for execution on non-independent lightweight thread contexts
JP2005084721A (ja) * 2003-09-04 2005-03-31 Renesas Technology Corp マイクロコンピュータ
JP4263976B2 (ja) * 2003-09-24 2009-05-13 株式会社東芝 オンチップマルチコア型耐タンパプロセッサ
US7484106B2 (en) * 2003-10-24 2009-01-27 Microsoft Corporation Pre-login data access
US7076637B2 (en) * 2003-10-29 2006-07-11 Qualcomm Inc. System for providing transitions between operating modes of a device
US7120794B2 (en) * 2003-10-29 2006-10-10 Qualcomm Inc. System for invoking a privileged function in a device
WO2005052769A1 (ja) * 2003-11-28 2005-06-09 Matsushita Electric Industrial Co.,Ltd. データ処理装置
US7228400B2 (en) * 2003-12-31 2007-06-05 Intel Corporation Control of multiply mapped memory locations
US20050198461A1 (en) * 2004-01-12 2005-09-08 Shaw Mark E. Security measures in a partitionable computing system
US20050154910A1 (en) * 2004-01-12 2005-07-14 Shaw Mark E. Security measures in a partitionable computing system
US8112618B2 (en) 2004-04-08 2012-02-07 Texas Instruments Incorporated Less-secure processors, integrated circuits, wireless communications apparatus, methods and processes of making
EP1870814B1 (de) 2006-06-19 2014-08-13 Texas Instruments France Verfahren und Vorrichtung für sicheren, nachfragebasierten Seitenabruf für Prozessorvorrichtungen
US7940932B2 (en) * 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US7284107B2 (en) * 2004-04-30 2007-10-16 Microsoft Corporation Special-use heaps
US7260702B2 (en) * 2004-06-30 2007-08-21 Microsoft Corporation Systems and methods for running a legacy 32-bit x86 virtual machine on a 64-bit x86 processor
JP4447977B2 (ja) 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 セキュアプロセッサ、およびセキュアプロセッサ用プログラム。
DE602004031719D1 (de) 2004-07-01 2011-04-21 Texas Instruments Inc Verfahren und System zur Überprüfung der Ausführung einer Eingabesequenz eines sicheren Modus
DE602004023378D1 (de) * 2004-07-01 2009-11-12 Texas Instruments Inc Vorrichtung und Verfahren zum sicheren Modus für Prozessoren und Speicher auf mehreren Halbleiterbauelementen in einem einzelnen Halbleitergehäuse
EP1628235A1 (de) * 2004-07-01 2006-02-22 Texas Instruments Incorporated Verfahren und System zur Integritätssicherstellung des Wechsels in einem sicheren Modus
US7546642B2 (en) * 2004-07-09 2009-06-09 Arm Limited Latching processor state information
US7653802B2 (en) * 2004-08-27 2010-01-26 Microsoft Corporation System and method for using address lines to control memory usage
US7444523B2 (en) 2004-08-27 2008-10-28 Microsoft Corporation System and method for using address bits to signal security attributes of data in the address space
US7734926B2 (en) * 2004-08-27 2010-06-08 Microsoft Corporation System and method for applying security to memory reads and writes
US7822993B2 (en) * 2004-08-27 2010-10-26 Microsoft Corporation System and method for using address bits to affect encryption
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
JP4750719B2 (ja) * 2004-11-26 2011-08-17 パナソニック株式会社 プロセッサ、セキュア処理システム
US7457960B2 (en) * 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
DE102005009795A1 (de) * 2005-03-03 2006-09-14 Wago Verwaltungsgesellschaft Mbh Mikroprozessorsystem für eine Maschinensteuerung in sicherheitszertifizierbaren Anwendungen
EP1708071B1 (de) 2005-03-31 2010-11-03 Texas Instruments Incorporated Verfahren und System zum Vereiteln und Neutralisieren von Pufferüberläufangriffen
FR2884628A1 (fr) * 2005-04-18 2006-10-20 St Microelectronics Sa Procede de traitement d'interruptions non securisees par un processeur operant dans le mode securise, processeur associe.
US8041930B2 (en) * 2005-05-11 2011-10-18 Arm Limited Data processing apparatus and method for controlling thread access of register sets when selectively operating in secure and non-secure domains
US9633213B2 (en) * 2005-05-16 2017-04-25 Texas Instruments Incorporated Secure emulation logic between page attribute table and test interface
US7774758B2 (en) * 2005-05-16 2010-08-10 Texas Instruments Incorporated Systems and methods for secure debugging and profiling of a computer system
US20060259828A1 (en) 2005-05-16 2006-11-16 Texas Instruments Incorporated Systems and methods for controlling access to secure debugging and profiling features of a computer system
US9652637B2 (en) 2005-05-23 2017-05-16 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for allowing no code download in a code download scheme
US7874009B2 (en) * 2005-05-26 2011-01-18 Panasonic Corporation Data processing device
WO2006131921A2 (en) * 2005-06-08 2006-12-14 Discretix Technologies Ltd. Method, device, and system of maintaining a context of a secure execution environment
WO2007004219A2 (en) * 2005-07-04 2007-01-11 Discretix Technologies Ltd. System, device and method of verifying that a code is executed by a processor
EP1742152B1 (de) * 2005-07-07 2012-09-12 Texas Instruments Inc. Verfahren und System für eine mehrfach nutzbare Speicherzugangsbeschränkung
DE602006014417D1 (de) * 2005-08-10 2010-07-01 Nxp Bv Prüfen einer integrierten schaltung, die geheiminformationen enthält
DE602005002747T2 (de) * 2005-08-11 2008-02-07 Research In Motion Ltd., Waterloo Vorrichtung und Verfahren zur Verschleierung der Datenverkehrsinformationen eines Handcomputers
EP1755341A1 (de) * 2005-08-19 2007-02-21 Texas Instruments Incorporated Verfahren zur Quantisierung von Transformationskoeffizienten
US20070067826A1 (en) * 2005-09-19 2007-03-22 Texas Instruments Incorporated Method and system for preventing unsecure memory accesses
US20070094507A1 (en) * 2005-10-21 2007-04-26 Rush Frederick A Method and system for securing a wireless communication apparatus
EP1950680A4 (de) * 2005-11-09 2011-11-09 Nec Corp Kommunikationsendgerät, server-endgerät und kommunikationssystem damit
US8627109B2 (en) * 2005-11-23 2014-01-07 Hewlett-Packard Development Company, L.P. Method of securing access to a hard disk drive of a computer system with an enhanced security mode
US20070118767A1 (en) * 2005-11-23 2007-05-24 Wolford Jeff W Method of securing access to a hard disk drive of a computer system
US7657754B2 (en) * 2005-12-08 2010-02-02 Agere Systems Inc Methods and apparatus for the secure handling of data in a microcontroller
EP1801700B1 (de) 2005-12-23 2013-06-26 Texas Instruments Inc. System und Verfahren zur Verwendungsbegrenzung eines DMA Kanals
FR2895545B1 (fr) * 2005-12-23 2008-05-30 Trusted Logic Sa Procede d'authentification d'applications d'un systeme informatique
US8959339B2 (en) 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US20070177363A1 (en) * 2006-01-31 2007-08-02 Symbol Technologies, Inc. Multilayer printed circuit board having tamper detection circuitry
US20070226795A1 (en) * 2006-02-09 2007-09-27 Texas Instruments Incorporated Virtual cores and hardware-supported hypervisor integrated circuits, systems, methods and processes of manufacture
US20070192824A1 (en) * 2006-02-14 2007-08-16 Microsoft Corporation Computer hosting multiple secure execution environments
US9904809B2 (en) 2006-02-27 2018-02-27 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for multi-level security initialization and configuration
US9177176B2 (en) * 2006-02-27 2015-11-03 Broadcom Corporation Method and system for secure system-on-a-chip architecture for multimedia data processing
JP2007233960A (ja) * 2006-03-03 2007-09-13 Matsushita Electric Ind Co Ltd 認証処理装置および認証処理方法
US20080034350A1 (en) * 2006-04-05 2008-02-07 Conti Gregory R System and Method for Checking the Integrity of Computer Program Code
US8549544B1 (en) * 2006-04-07 2013-10-01 Intel Corporation System, method and computer program product for preventing the execution of unwanted code
US8755675B2 (en) * 2006-04-20 2014-06-17 Texas Instruments Incorporated Flexible and efficient memory utilization for high bandwidth receivers, integrated circuits, systems, methods and processes of manufacture
WO2007130386A2 (en) * 2006-05-01 2007-11-15 Mediatek Inc. Method and apparatus for secure context switching in a system including a processor and cached virtual memory
US7886112B2 (en) * 2006-05-24 2011-02-08 Sony Computer Entertainment Inc. Methods and apparatus for providing simultaneous software/hardware cache fill
EP1865435A1 (de) * 2006-06-06 2007-12-12 Texas Instruments France Verbesserte Ausnahmenverwaltung
EP1870813B1 (de) * 2006-06-19 2013-01-30 Texas Instruments France Seitenverarbeitende Schaltkreise, Vorrichtungen, Verfahren und Systeme für sicheren, nachfragebasierten Seitenabruf und andere Tätigkeiten
US9489318B2 (en) 2006-06-19 2016-11-08 Broadcom Corporation Method and system for accessing protected memory
JP4893427B2 (ja) * 2006-06-30 2012-03-07 株式会社デンソー マイクロコンピュータシステム
GB2442023B (en) * 2006-09-13 2011-03-02 Advanced Risc Mach Ltd Memory access security management
KR20080029687A (ko) * 2006-09-29 2008-04-03 한국전자통신연구원 암호화 기능이 내장된 메모리를 이용한 고속 대용량의암호화 장치 및 그 구현 방법
WO2008045824A2 (en) * 2006-10-09 2008-04-17 Texas Instruments Incorporated Monitor mode integrity verification
US7809934B2 (en) * 2006-10-13 2010-10-05 Texas Instruments Incorporated Security measures for preventing attacks that use test mechanisms
US8032764B2 (en) * 2006-11-14 2011-10-04 Texas Instruments Incorporated Electronic devices, information products, processes of manufacture and apparatus for enabling code decryption in a secure mode using decryption wrappers and key programming applications, and other structures
US20080163358A1 (en) 2007-01-03 2008-07-03 Texas Instruments Incorporated Initiator and target firewalls
US8307416B2 (en) * 2007-01-03 2012-11-06 Texas Instruments Incorporated Data structures for use in firewalls
US8677457B2 (en) 2007-02-09 2014-03-18 Marvell World Trade Ltd. Security for codes running in non-trusted domains in a processor core
JP5049185B2 (ja) 2007-04-19 2012-10-17 パナソニック株式会社 情報セキュリティ装置、セキュリティシステム及び入力情報漏洩防止方法
US7958371B2 (en) * 2007-05-09 2011-06-07 Sony Computer Entertainment Inc. Methods and apparatus for secure operating system distribution in a multiprocessor system
EP2075696A3 (de) * 2007-05-10 2010-01-27 Texas Instruments Incorporated Unterbrechungsbedingte Schaltkreise, Systeme und Verfahren
JP5007867B2 (ja) * 2007-05-11 2012-08-22 ナグラスター エル.エル.シー. 安全な環境におけるプロセッサ実行を制御するための装置
FR2923633B1 (fr) * 2007-11-13 2010-06-18 Oberthur Card Syst Sa Carte a microprocesseur, telephone comprenant une telle carte et procede d'execution d'une commande dans une telle carte.
US7730248B2 (en) * 2007-12-13 2010-06-01 Texas Instruments Incorporated Interrupt morphing and configuration, circuits, systems and processes
US8775824B2 (en) * 2008-01-02 2014-07-08 Arm Limited Protecting the security of secure data sent from a central processor for processing by a further processing device
US20090204823A1 (en) * 2008-02-07 2009-08-13 Analog Devices, Inc. Method and apparatus for controlling system access during protected modes of operation
GB2460393B (en) * 2008-02-29 2012-03-28 Advanced Risc Mach Ltd A data processing apparatus and method for controlling access to secure memory by virtual machines executing on processing circuitry
US8117642B2 (en) * 2008-03-21 2012-02-14 Freescale Semiconductor, Inc. Computing device with entry authentication into trusted execution environment and method therefor
WO2009128232A1 (ja) * 2008-04-16 2009-10-22 パナソニック株式会社 再生装置、再生方法、プログラム
US9141776B2 (en) * 2008-04-30 2015-09-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure hardware analysis
US8819839B2 (en) * 2008-05-24 2014-08-26 Via Technologies, Inc. Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
US8978132B2 (en) * 2008-05-24 2015-03-10 Via Technologies, Inc. Apparatus and method for managing a microprocessor providing for a secure execution mode
US8195991B2 (en) * 2008-06-20 2012-06-05 Qualcomm Incorporated Handling of integrity check failure in a wireless communication system
US20090327750A1 (en) * 2008-06-29 2009-12-31 Tse-Hong Wu Security system for code dump protection and method thereof
JP4335961B1 (ja) * 2008-09-01 2009-09-30 Necエレクトロニクス株式会社 テスト回路
US10452844B2 (en) * 2008-11-26 2019-10-22 International Business Machines Corporation Protecting isolated secret data of integrated circuit devices
US8332641B2 (en) * 2009-01-30 2012-12-11 Freescale Semiconductor, Inc. Authenticated debug access for field returns
FR2945366A1 (fr) * 2009-05-07 2010-11-12 Inside Contactless Circuit integre securise comprenant des moyens de divulgation de valeurs de masque de contre-mesure
KR20100124052A (ko) * 2009-05-18 2010-11-26 삼성전자주식회사 플랫폼에 비종속적인 보안 환경 제공 장치 및 방법
US8478974B2 (en) * 2010-06-23 2013-07-02 Assured Information Security, Inc. Method and system for reducing an impact of malware during a booting sequence
US8392635B2 (en) * 2010-12-22 2013-03-05 Western Digital Technologies, Inc. Selectively enabling a host transfer interrupt
US9117083B2 (en) * 2011-02-14 2015-08-25 Blackberry Limited Managing booting of secure devices with untrusted software
US8832776B1 (en) * 2011-06-20 2014-09-09 Broadcom Corporation Programmable micro-core processors for security processing
US8839429B2 (en) 2011-11-07 2014-09-16 Qualcomm Incorporated Methods, devices, and systems for detecting return-oriented programming exploits
GB2497736A (en) * 2011-12-16 2013-06-26 St Microelectronics Ltd Hardware monitor with context selector for selecting from multiple contexts
US9116711B2 (en) 2012-02-08 2015-08-25 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
US9202071B2 (en) 2012-02-08 2015-12-01 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
US9213828B2 (en) 2012-02-08 2015-12-15 Arm Limited Data processing apparatus and method for protecting secure data and program code from non-secure access when switching between secure and less secure domains
GB2499287A (en) * 2012-02-08 2013-08-14 Advanced Risc Mach Ltd Exception handling in data processing with different security domains
US9477834B2 (en) 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
US10146545B2 (en) 2012-03-13 2018-12-04 Nvidia Corporation Translation address cache for a microprocessor
US9880846B2 (en) 2012-04-11 2018-01-30 Nvidia Corporation Improving hit rate of code translation redirection table with replacement strategy based on usage history table of evicted entries
FR2989801B1 (fr) * 2012-04-18 2014-11-21 Schneider Electric Ind Sas Procede de gestion securisee d'un espace memoire pour microcontroleur
US8943251B2 (en) 2012-05-14 2015-01-27 Infineon Technologies Austria Ag System and method for processing device with differentiated execution mode
US10241810B2 (en) 2012-05-18 2019-03-26 Nvidia Corporation Instruction-optimizing processor with branch-count table in hardware
US9705964B2 (en) * 2012-05-31 2017-07-11 Intel Corporation Rendering multiple remote graphics applications
US9384001B2 (en) * 2012-08-15 2016-07-05 Nvidia Corporation Custom chaining stubs for instruction code translation
JP2014089652A (ja) * 2012-10-31 2014-05-15 Toshiba Corp 情報処理装置
US20140189310A1 (en) 2012-12-27 2014-07-03 Nvidia Corporation Fault detection in instruction translations
US8935800B2 (en) 2012-12-31 2015-01-13 Intel Corporation Enhanced security for accessing virtual memory
US9219937B2 (en) * 2013-01-10 2015-12-22 Yona Shaposhnik Universal multiplexer for content channels via injecting
US8990921B2 (en) 2013-02-21 2015-03-24 Atheer, Inc. Apparatus for processing with a secure system manager
US8613090B1 (en) * 2013-02-21 2013-12-17 Atheer, Inc. Method for processing a secure system manager
WO2014142867A1 (en) 2013-03-14 2014-09-18 Intel Corporation Power efficient level one data cache access with pre-validated tags
US10108424B2 (en) 2013-03-14 2018-10-23 Nvidia Corporation Profiling code portions to generate translations
CN103226510B (zh) * 2013-04-27 2015-09-30 华为技术有限公司 解析vmcore文件的方法和装置
US9330035B2 (en) 2013-05-23 2016-05-03 Arm Limited Method and apparatus for interrupt handling
US9379892B2 (en) * 2013-05-30 2016-06-28 Toshiba America Electronic Components, Inc. Trusted manager bridge
WO2014204363A1 (en) * 2013-06-19 2014-12-24 Telefonaktiebolaget L M Ericsson (Publ) Method and an integrated circuit for executing a trusted application within a trusted runtime environment
US20150006096A1 (en) * 2013-06-27 2015-01-01 Infineon Technologies Ag System and Method for Estimating a Periodic Signal
JP6117068B2 (ja) * 2013-09-20 2017-04-19 株式会社東芝 情報処理装置、およびプログラム
US9171133B2 (en) * 2013-10-11 2015-10-27 Landis+Gyr Innovations, Inc. Securing a device and data within the device
CN103559085B (zh) * 2013-10-21 2016-10-05 福建星网锐捷通讯股份有限公司 一种嵌入式系统中进行中断以及临界事件管理操作的方法
US10079019B2 (en) 2013-11-12 2018-09-18 Apple Inc. Always-on audio control for mobile device
EP3084614B1 (de) * 2013-12-17 2020-03-04 Intel Corporation Sichere enklaven zur verwendung durch kernmodusanwendungen
US9436823B1 (en) * 2013-12-17 2016-09-06 Google Inc. System and method for detecting malicious code
US20160314296A1 (en) * 2013-12-17 2016-10-27 Sequitur Labs ,Inc. Method and System for Dynamic Runtime Selection and Modification of Conditional Expressions in Computations
US9619377B2 (en) 2014-05-29 2017-04-11 Apple Inc. System on a chip with always-on processor which reconfigures SOC and supports memory-only communication mode
US10031000B2 (en) 2014-05-29 2018-07-24 Apple Inc. System on a chip with always-on processor
US9778728B2 (en) 2014-05-29 2017-10-03 Apple Inc. System on a chip with fast wake from sleep
US9479331B2 (en) 2014-08-20 2016-10-25 Apple Inc. Managing security in a system on a chip (SOC) that powers down a secure processor
IL234956A (en) * 2014-10-02 2017-10-31 Kaluzhny Uri Data bus protection with enhanced key entropy
US20160259004A1 (en) * 2015-03-05 2016-09-08 Advanced Digital Chips Inc. Debugger and debugging system
US9904803B2 (en) 2015-03-25 2018-02-27 Intel Corporation Technologies for hardening data encryption with secure enclaves
US9952895B2 (en) * 2015-06-27 2018-04-24 Vmware, Inc. Implementing pseudo non-masking interrupts behavior using a priority interrupt controller
US9952990B2 (en) * 2015-06-27 2018-04-24 Vmware, Inc. Implementing pseudo non-masking interrupts behavior using a priority interrupt controller
CN106714075B (zh) * 2015-08-10 2020-06-26 华为技术有限公司 一种处理授权的方法和设备
US10410007B2 (en) * 2015-08-31 2019-09-10 Avaya Inc. Selection of robot operation mode from determined compliance with a security criteria
KR102429906B1 (ko) 2015-10-13 2022-08-05 삼성전자주식회사 스토리지 장치, 상기 스토리지 장치와 통신하는 호스트 및 상기 스토리지 장치를 포함하는 전자 장치
CN110209615B (zh) * 2015-10-16 2023-09-12 华为技术有限公司 执行不可屏蔽中断的方法和装置
CN108701193B (zh) * 2016-02-12 2022-08-30 汉阳大学校产学协力团 安全半导体芯片及其工作方法
EP3246845B1 (de) * 2016-05-17 2018-12-05 Inside Secure Medienanlagenverwaltungssystem
SG10201700003SA (en) * 2017-01-03 2018-08-30 Intel Corp Hardware assisted fault injection detection
US10110234B1 (en) * 2017-07-19 2018-10-23 Xilinx, Inc. Efficient system debug infrastructure for tiled architecture
US10783240B2 (en) 2017-09-29 2020-09-22 Stmicroelectronics, Inc. Secure environment in a non-secure microcontroller
GB2572780B (en) * 2018-04-10 2020-07-15 Advanced Risc Mach Ltd An Apparatus and Method for Controlling Allocation Of Instructions Into An Instruction Cache Storage
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
CN114385528A (zh) * 2020-10-16 2022-04-22 瑞昱半导体股份有限公司 直接记忆体存取控制器、使用其之电子装置以及操作其的方法
CN114385529A (zh) * 2020-10-16 2022-04-22 瑞昱半导体股份有限公司 直接记忆体存取控制器、使用其之电子装置以及操作其的方法
US11921655B2 (en) 2021-05-04 2024-03-05 Stmicroelectronics, Inc. Dynamic memory protection device system and method
EP4261679A1 (de) * 2022-04-13 2023-10-18 Thales Dis France SAS Verfahren zur sicheren ausführung von befehlen
EP4276633A1 (de) * 2022-05-13 2023-11-15 Thales Dis France SAS Gesicherte halbleiteranordnung und verfahren

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4590552A (en) * 1982-06-30 1986-05-20 Texas Instruments Incorporated Security bit for designating the security status of information stored in a nonvolatile memory
US5251304A (en) 1990-09-28 1993-10-05 Motorola, Inc. Integrated circuit microcontroller with on-chip memory and external bus interface and programmable mechanism for securing the contents of on-chip memory
US5671422A (en) * 1994-11-14 1997-09-23 Intel Corporation Method and apparatus for switching between the modes of a processor
US5615263A (en) * 1995-01-06 1997-03-25 Vlsi Technology, Inc. Dual purpose security architecture with protected internal operating system
US7124302B2 (en) * 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5684948A (en) 1995-09-01 1997-11-04 National Semiconductor Corporation Memory management circuit which provides simulated privilege levels
US5737760A (en) 1995-10-06 1998-04-07 Motorola Inc. Microcontroller with security logic circuit which prevents reading of internal memory by external program
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US5710814A (en) * 1996-07-23 1998-01-20 Cheyenne Property Trust Cryptographic unit touch point logic
US6557104B2 (en) * 1997-05-02 2003-04-29 Phoenix Technologies Ltd. Method and apparatus for secure processing of cryptographic keys
US6282657B1 (en) 1997-09-16 2001-08-28 Safenet, Inc. Kernel mode protection
US6199156B1 (en) * 1998-12-16 2001-03-06 Bull Hn Information Systems Inc. System for explicitly referencing a register for its current content when performing processor context switch
WO2001046800A2 (en) * 1999-12-23 2001-06-28 General Instrument Corporation Dual-mode processor
US6507904B1 (en) * 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
US7013484B1 (en) * 2000-03-31 2006-03-14 Intel Corporation Managing a secure environment using a chipset in isolated execution mode
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6697959B2 (en) * 2000-12-20 2004-02-24 Bull Hn Information Systems Inc. Fault handling in a data processing system utilizing a fault vector pointer table
US7272832B2 (en) * 2001-10-25 2007-09-18 Hewlett-Packard Development Company, L.P. Method of protecting user process data in a secure platform inaccessible to the operating system and other tasks on top of the secure platform
US6854039B1 (en) * 2001-12-05 2005-02-08 Advanced Micro Devices, Inc. Memory management system and method providing increased memory access security
US7366911B2 (en) * 2001-12-11 2008-04-29 Lucent Technologies Inc. Methods and apparatus for computationally-efficient generation of secure digital signatures
AU2003278350A1 (en) * 2002-11-18 2004-06-15 Arm Limited Secure memory for protecting against malicious programs
GB2396712B (en) * 2002-11-18 2005-12-07 Advanced Risc Mach Ltd Handling multiple interrupts in a data processing system utilising multiple operating systems
JP4423206B2 (ja) * 2002-11-18 2010-03-03 エイアールエム リミテッド 安全モードと非安全モードとを切り換えるプロセッサ
JP4220476B2 (ja) * 2002-11-18 2009-02-04 エイアールエム リミテッド 安全ドメインおよび非安全ドメインを有するシステム内での仮想−物理メモリアドレスマッピング
GB2396930B (en) * 2002-11-18 2005-09-07 Advanced Risc Mach Ltd Apparatus and method for managing access to a memory
GB2396034B (en) * 2002-11-18 2006-03-08 Advanced Risc Mach Ltd Technique for accessing memory in a data processing apparatus

Also Published As

Publication number Publication date
US20030140245A1 (en) 2003-07-24
US20030140244A1 (en) 2003-07-24
EP1331539A2 (de) 2003-07-30
US7890753B2 (en) 2011-02-15
US7120771B2 (en) 2006-10-10
US7237081B2 (en) 2007-06-26
EP1331539A3 (de) 2008-10-22
US20030140205A1 (en) 2003-07-24

Similar Documents

Publication Publication Date Title
EP1331539B1 (de) Sicherer Modus für Prozessoren, die Speicherverwaltung und Unterbrechungen unterstützen
US11675934B2 (en) Method and system for preventing unauthorized processor mode switches
US8479022B2 (en) Secure mode indicator for smart phone or PDA
US20210141871A1 (en) Method and system of verifying proper execution of a secure mode entry sequence
US20070067826A1 (en) Method and system for preventing unsecure memory accesses
EP1628235A1 (de) Verfahren und System zur Integritätssicherstellung des Wechsels in einem sicheren Modus
US20060225134A1 (en) Method and system for detection and neutralization of buffer overflow attacks
US20080034350A1 (en) System and Method for Checking the Integrity of Computer Program Code
US20080086769A1 (en) Monitor mode integrity verification
US7809934B2 (en) Security measures for preventing attacks that use test mechanisms
EP1843250B1 (de) System und Verfahren zur Überprüfung der Integrität von Computerprogrammcodes
KR20040054493A (ko) 스마트 폰 또는 pda용 보안 모드 지시기
WO2008045824A2 (en) Monitor mode integrity verification

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 1/00 20060101ALI20080916BHEP

Ipc: G06F 9/46 20060101AFI20080916BHEP

17P Request for examination filed

Effective date: 20090422

AKX Designation fees paid

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20091027

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 60248369

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0009460000

Ipc: G06F0012140000

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 9/30 20060101ALI20160317BHEP

Ipc: G06F 12/14 20060101AFI20160317BHEP

Ipc: G06F 21/74 20130101ALI20160317BHEP

Ipc: G06F 9/38 20060101ALI20160317BHEP

Ipc: G06F 9/46 20060101ALI20160317BHEP

Ipc: G06F 21/51 20130101ALI20160317BHEP

Ipc: G06F 21/82 20130101ALI20160317BHEP

Ipc: G06F 21/55 20130101ALI20160317BHEP

Ipc: G06F 21/52 20130101ALI20160317BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160502

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 60248369

Country of ref document: DE

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 16

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 60248369

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20170629

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20210519

Year of fee payment: 20

Ref country code: FR

Payment date: 20210519

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20210519

Year of fee payment: 20

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 60248369

Country of ref document: DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20220619

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20220619